Ransom Trojan

Trojan-Ransom.Win32.Blocker.ufoy removal guide

Malware Removal

The Trojan-Ransom.Win32.Blocker.ufoy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ufoy virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ufoy?


File Info:

name: 00FDD542439339A39B29.mlw
path: /opt/CAPEv2/storage/binaries/b493c728418e1324eeb2f2827d3b8997fcc3a43be83ecf21df52ab72504e2c8d
crc32: 0B6B6E4E
md5: 00fdd542439339a39b2990bd53d08a5c
sha1: e11c930846a175fc8cb6f06d86d89dfdb4bb8c86
sha256: b493c728418e1324eeb2f2827d3b8997fcc3a43be83ecf21df52ab72504e2c8d
sha512: 5d70478cf7234062d15455426ad0a3450d1197f9ff1f3c6fb8bdcc9c9b7f1272e2f05b541f5ffea571f407e5c3f6db8aa1365bb01e51f732e171ec871ff65c90
ssdeep: 196608:0Eazg7DS8Eazg7DS8Eazg7DS8Eazg7DSv:6g7uSg7uSg7uSg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA86137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1D4DDF39B8135262D7
sha3_384: 3b99875f3f39768bb0a6ca2869d3bc136ba75ff947ca5a31310bae82bfecacf3a3f59e8a0dc45b385ccf7ac9ee222c99
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ufoy also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!00FDD5424393
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Injector.OZVT-2500
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ufoy
BitDefenderGen:Trojan.Heur3.LPT.@JZ@aCG1choab
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=80)
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Symmi.D87B5
ViRobotTrojan.Win32.Z.Injector.8316928.BIO
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
BitDefenderThetaAI:Packer.9896AD8521
ALYacGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan.Malware.127304917.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen

How to remove Trojan-Ransom.Win32.Blocker.ufoy?

Trojan-Ransom.Win32.Blocker.ufoy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment